A vulnerability was found in SourceCodester Profile Registration without Reload Refresh 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file add.php of the component Registration Form. The manipulation of the argument full_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
History

Fri, 27 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems profile Registration Without Reload\/refresh
CPEs cpe:2.3:a:rems:profile_registration_without_reload\/refresh:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems profile Registration Without Reload\/refresh

Mon, 23 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester profile Registration Without Reload Refresh
CPEs cpe:2.3:a:sourcecodester:profile_registration_without_reload_refresh:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester profile Registration Without Reload Refresh
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 23 Sep 2024 00:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Profile Registration without Reload Refresh 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file add.php of the component Registration Form. The manipulation of the argument full_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
Title SourceCodester Profile Registration without Reload Refresh Registration Form add.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-23T00:31:05.209Z

Updated: 2024-09-23T13:58:08.759Z

Reserved: 2024-09-22T15:34:32.931Z

Link: CVE-2024-9092

cve-icon Vulnrichment

Updated: 2024-09-23T13:58:04.190Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-23T01:15:12.153

Modified: 2024-09-27T16:23:56.710

Link: CVE-2024-9092

cve-icon Redhat

No data.